CN109074439B - 用于服务的证书 - Google Patents

用于服务的证书 Download PDF

Info

Publication number
CN109074439B
CN109074439B CN201680085251.1A CN201680085251A CN109074439B CN 109074439 B CN109074439 B CN 109074439B CN 201680085251 A CN201680085251 A CN 201680085251A CN 109074439 B CN109074439 B CN 109074439B
Authority
CN
China
Prior art keywords
service
account
mobile device
target device
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201680085251.1A
Other languages
English (en)
Chinese (zh)
Other versions
CN109074439A (zh
Inventor
L·P·科西奥
F·M·加利纳
R·奥利韦拉·达·席尔瓦
A·布罗希尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Publication of CN109074439A publication Critical patent/CN109074439A/zh
Application granted granted Critical
Publication of CN109074439B publication Critical patent/CN109074439B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
CN201680085251.1A 2016-07-12 2016-07-12 用于服务的证书 Active CN109074439B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2016/041897 WO2018013089A1 (en) 2016-07-12 2016-07-12 Credential for a service

Publications (2)

Publication Number Publication Date
CN109074439A CN109074439A (zh) 2018-12-21
CN109074439B true CN109074439B (zh) 2022-04-15

Family

ID=60952165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680085251.1A Active CN109074439B (zh) 2016-07-12 2016-07-12 用于服务的证书

Country Status (6)

Country Link
US (1) US11176238B2 (ja)
EP (1) EP3433784B1 (ja)
JP (1) JP6686176B2 (ja)
KR (1) KR102140921B1 (ja)
CN (1) CN109074439B (ja)
WO (1) WO2018013089A1 (ja)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12075246B2 (en) 2019-04-29 2024-08-27 Sonicwall Inc. Securing transmission paths in a mesh network
US11997635B2 (en) 2019-04-29 2024-05-28 Sonicwall Inc. Establishing simultaneous mesh node connections
US12022295B2 (en) 2019-04-29 2024-06-25 Sonicwall Inc. Streamlined creation and expansion of a wireless mesh network
US10972916B2 (en) * 2019-04-29 2021-04-06 Sonicwall Inc. Instant secure wireless network setup
WO2021162335A1 (ko) * 2020-02-14 2021-08-19 인텔렉추얼디스커버리 주식회사 무선 통신 시스템에서 클라우드 인증 페어링 방법, 장치, 컴퓨터 프로그램 및 그 기록 매체

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002157226A (ja) * 2000-11-16 2002-05-31 Nec Corp パスワード集中管理システム
JP2006195716A (ja) * 2005-01-13 2006-07-27 Nec Corp パスワード管理システム、方法およびプログラム
CN101133421A (zh) * 2005-04-01 2008-02-27 国际商业机器公司 用于运行时刻用户帐户创建操作的方法
JP2008098893A (ja) * 2006-10-11 2008-04-24 Matsushita Electric Ind Co Ltd 無線通信モジュール、及び無線通信システム
CN102638454A (zh) * 2012-03-14 2012-08-15 武汉理工大学 一种面向http身份鉴别协议的插件式单点登录集成方法
CN102656841A (zh) * 2009-12-18 2012-09-05 诺基亚公司 凭证转移
CN103067338A (zh) * 2011-10-20 2013-04-24 上海贝尔股份有限公司 第三方应用的集中式安全管理方法和系统及相应通信系统
CN104221349A (zh) * 2012-04-17 2014-12-17 高通股份有限公司 使用移动设备来使另一设备能够连接到无线网络
WO2015119614A1 (en) * 2014-02-06 2015-08-13 Hewlett-Packard Development Company, L.P. Registering a user with a subscription service using a network-enabled printer

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10140596B2 (en) * 2004-07-16 2018-11-27 Bryan S. M. Chua Third party authentication of an electronic transaction
JP2007293811A (ja) * 2006-03-31 2007-11-08 Nippon Telegr & Teleph Corp <Ntt> 代理認証システム、代理認証方法及びそれに用いる認証装置
JP4693818B2 (ja) * 2007-07-09 2011-06-01 株式会社エヌ・ティ・ティ・ドコモ 認証システム及び認証方法
EP2249277B1 (en) * 2008-02-28 2018-07-18 Nippon Telegraph and Telephone Corporation Authentication device, authentication method, and authentication program with the method mounted thereon
JP2010224785A (ja) * 2009-03-23 2010-10-07 Konica Minolta Business Technologies Inc データ転送システム及びデータ転送方法
JP2011128985A (ja) * 2009-12-18 2011-06-30 Toshiba Corp アカウントアグリゲーションシステム、情報処理装置およびアカウントアグリゲーションシステムにおける暗号鍵管理方法
JP5635381B2 (ja) * 2010-12-07 2014-12-03 株式会社ピコ・ラボ 認証方法、管理装置及び認証システム
US20120311038A1 (en) * 2011-06-06 2012-12-06 Trinh Trung Tim Proximity Session Mobility Extension
US8635684B2 (en) 2011-10-06 2014-01-21 Sap Ag Computer-implemented method for mobile authentication and corresponding computer system
WO2013089777A1 (en) 2011-12-16 2013-06-20 Intel Corporation Login via near field communication with automatically generated login information
KR101700171B1 (ko) * 2011-12-28 2017-01-26 인텔 코포레이션 네트워크 액세스 관련 애플리케이션의 인증
US9413758B2 (en) * 2012-05-24 2016-08-09 Fmr Llc Communication session transfer between devices
US20140007205A1 (en) 2012-06-28 2014-01-02 Bytemobile, Inc. No-Click Log-In Access to User's Web Account Using a Mobile Device
US9942750B2 (en) * 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US9565181B2 (en) 2013-03-28 2017-02-07 Wendell D. Brown Method and apparatus for automated password entry
US9071967B1 (en) * 2013-05-31 2015-06-30 Amazon Technologies, Inc. Wireless credential sharing
EP2833694A3 (en) * 2013-07-29 2015-04-01 HTC Corporation Method of relay discovery and communication in a wireless communications system
US20150058191A1 (en) 2013-08-26 2015-02-26 Apple Inc. Secure provisioning of credentials on an electronic device
US9363251B2 (en) 2013-10-01 2016-06-07 Google Technology Holdings LLC Systems and methods for credential management between electronic devices
US20150310452A1 (en) * 2014-04-27 2015-10-29 AuthAir, Inc. Access Control System For Medical And Dental Computer Systems
US10235512B2 (en) 2014-06-24 2019-03-19 Paypal, Inc. Systems and methods for authentication via bluetooth device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002157226A (ja) * 2000-11-16 2002-05-31 Nec Corp パスワード集中管理システム
JP2006195716A (ja) * 2005-01-13 2006-07-27 Nec Corp パスワード管理システム、方法およびプログラム
CN101133421A (zh) * 2005-04-01 2008-02-27 国际商业机器公司 用于运行时刻用户帐户创建操作的方法
JP2008098893A (ja) * 2006-10-11 2008-04-24 Matsushita Electric Ind Co Ltd 無線通信モジュール、及び無線通信システム
CN102656841A (zh) * 2009-12-18 2012-09-05 诺基亚公司 凭证转移
CN103067338A (zh) * 2011-10-20 2013-04-24 上海贝尔股份有限公司 第三方应用的集中式安全管理方法和系统及相应通信系统
CN102638454A (zh) * 2012-03-14 2012-08-15 武汉理工大学 一种面向http身份鉴别协议的插件式单点登录集成方法
CN104221349A (zh) * 2012-04-17 2014-12-17 高通股份有限公司 使用移动设备来使另一设备能够连接到无线网络
WO2015119614A1 (en) * 2014-02-06 2015-08-13 Hewlett-Packard Development Company, L.P. Registering a user with a subscription service using a network-enabled printer

Also Published As

Publication number Publication date
KR20180131586A (ko) 2018-12-10
US20200336476A1 (en) 2020-10-22
JP2019521544A (ja) 2019-07-25
KR102140921B1 (ko) 2020-08-05
EP3433784A4 (en) 2020-01-29
US11176238B2 (en) 2021-11-16
EP3433784B1 (en) 2022-02-23
EP3433784A1 (en) 2019-01-30
CN109074439A (zh) 2018-12-21
JP6686176B2 (ja) 2020-04-22
WO2018013089A1 (en) 2018-01-18

Similar Documents

Publication Publication Date Title
US10489759B2 (en) System and method for mobile peer authentication and asset control
US11082504B2 (en) Networked device authentication, pairing and resource sharing
CN109074439B (zh) 用于服务的证书
AU2015247838B2 (en) Auto-user registration and unlocking of a computing device
EP3350736B1 (en) Device enabled identity authentication
JP5514200B2 (ja) 改良された生体認証及び識別
EP2901616B1 (en) Method for mobile security context authentication
US20130212653A1 (en) Systems and methods for password-free authentication
JP2013122765A (ja) ネットワークを共有する方法及びシステム
US9141778B2 (en) Controlling access to an accessible object with an online access control list
KR102482104B1 (ko) 식별 및/또는 인증 시스템 및 방법
US11068574B2 (en) Phone factor authentication
KR102471673B1 (ko) 전자 장치 및 그의 무선 통신 연결 제어 방법
KR20240023589A (ko) 온라인 서비스 서버와 클라이언트 간의 상호 인증 방법 및 시스템
US9906516B2 (en) Security system for preventing further access to a service after initial access to the service has been permitted
KR101831381B1 (ko) 메신저서비스를 이용한 스마트 로그인 방법 및 그 장치
JP6077077B1 (ja) 認証装置、認証方法及び認証プログラム
KR102297784B1 (ko) 사용자계정 생성 및 이용방법, 서비스서버 그리고 이를 위한 시스템
JP2017060097A (ja) 継承システム、サーバ装置、端末装置、継承方法及び継承プログラム
EP4203535A1 (en) Systems and methods for credentials sharing
JP2001290554A (ja) コンピューター及び同ネットワークにおける使用者ならびにアクセスを認証するための方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant